aboutsummaryrefslogtreecommitdiffstats
path: root/tests/hazmat/primitives/test_rsa.py
Commit message (Collapse)AuthorAgeFilesLines
* address some review commentsPaul Kehrer2014-02-261-2/+6
|
* kwargs and class renames to bring verification up to datePaul Kehrer2014-02-251-15/+35
|
* more kwargsPaul Kehrer2014-02-251-1/+4
|
* add RSA verification supportPaul Kehrer2014-02-251-0/+88
|
* more kwargsPaul Kehrer2014-02-241-1/+5
|
* rename PKCS1->PKCS1v15 & UnsupportedAsymmetricPadding->UnsupportedPaddingPaul Kehrer2014-02-241-3/+3
|
* incorporate review feedback. kwarg!Paul Kehrer2014-02-231-1/+10
|
* keyword argsPaul Kehrer2014-02-231-1/+5
|
* fix pep8Paul Kehrer2014-02-231-1/+0
|
* some style fixesPaul Kehrer2014-02-231-3/+7
|
* add RSA PKCS1 signing (and structure for PSS + verification)Paul Kehrer2014-02-231-0/+60
|
* Explicitly pass the key parameters instead of using **kwargs. Now we don't ↵David Reid2014-02-191-3/+14
| | | | have to pop some stuff.
* fix rsa key loader testPaul Kehrer2014-02-171-0/+1
|
* switch to more compact modular multiplicative inversePaul Kehrer2014-02-141-27/+11
|
* python3 compatibility is goodPaul Kehrer2014-02-141-1/+1
|
* add egcd and modinv unit testsPaul Kehrer2014-02-141-0/+36
|
* expose dmp1, dmq1, iqmp getters on RSAPrivateKeyPaul Kehrer2014-02-131-3/+3
|
* add crt coefficients to RSAPrivateKey constructor and update testsPaul Kehrer2014-02-121-28/+135
|
* Add RSAPrivateKey.generateAlex Stapleton2014-02-121-7/+13
|
* Generate RSA KeysAlex Stapleton2014-02-111-5/+52
|
* Make tests more explicit.Alex Stapleton2014-02-071-38/+89
|
* Check that public_exponent is oddAlex Stapleton2014-02-071-12/+20
|
* Use os.path.join to make pathsAlex Stapleton2014-02-061-1/+4
|
* More sanity checksAlex Stapleton2014-02-061-0/+12
|
* Test alias propertiesAlex Stapleton2014-02-051-0/+5
|
* Check p*q=n in the testsAlex Stapleton2014-02-051-0/+2
|
* Sanity check keys.Alex Stapleton2014-02-051-1/+35
| | | | Taken from RFC 3447.
* RSA keysAlex Stapleton2014-02-051-0/+58
These are implemented such that they don't depend on the backend. This means we don't have to worry about passing an RSA key created with one backend to a different one so much at the expense of having to create a backend specific context on demand. This is slightly non-trivial in (at least) OpenSSL as there are 3 additional derived parameters kept in its RSA struct. They aren't difficult to generate but it requires adding 30-40 lines of BN_* stuff to the backend so I'm leaving that out for now. We'll need to implement that before we can actually do any useful operations with the keys. This also adds a loader for some of the PKCS #1 test vectors. It only extracts the 10 key pairs from pss_vect.txt currently be should be extenable to include the example signatures and other files later.